Bug 1720117 (CVE-2019-10167)

Summary: CVE-2019-10167 libvirt: arbitrary command execution via virConnectGetDomainCapabilities API
Product: [Other] Security Response Reporter: Doran Moppert <dmoppert>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: high Docs Contact:
Priority: high    
Version: unspecifiedCC: agedosier, berrange, clalancette, cperry, dblechte, dfediuck, eblake, eedri, erik-fedora, itamar, jdenemar, jforbes, jsuchane, knoel, laine, libvirt-maint, marcandre.lureau, mgoldboi, michal.skrivanek, pkrempa, rbalakri, richard.poettler, rjones, sbonazzo, security-response-team, sherold, sisharma, ssaha, vbellur, veillard, virt-maint, yturgema
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: libvirt 4.10.1, libvirt 5.4.1 Doc Type: If docs needed, set a value
Doc Text:
The virConnectGetDomainCapabilities() libvirt API accepts an "emulatorbin" argument to specify the program providing emulation for a domain. Since v1.2.19, libvirt will execute that program to probe the domain's capabilities. Read-only clients could specify an arbitrary path for this argument, causing libvirtd to execute a crafted executable with its own privileges.
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-07-12 13:07:44 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1720495, 1720499, 1720503, 1720511, 1720515, 1720519, 1720523, 1720527, 1721492, 1722464, 1722468    
Bug Blocks: 1718800    

Description Doran Moppert 2019-06-13 07:54:18 UTC
The virConnectGetDomainCapabilities() libvirt API accepts an "emulatorbin" 
argument to specify the program providing emulation for a domain.  Since 
v1.2.19, libvirt will execute that program to probe the domain's 
capabilities.  Read-only clients could specify an arbitrary path for this 
argument, causing libvirtd to execute a crafted executable with its own 
privileges.

Comment 6 Doran Moppert 2019-06-18 04:49:32 UTC
Acknowledgments:

Name: Jan Tomko (Red Hat)

Comment 8 Hardik Vyas 2019-06-19 07:10:42 UTC
Statement:

* This vulnerability requires access to the libvirt socket, normally in /var/run/libvirt/libvirt_sock_ro.  Typically in hypervisor environments, local user accounts are not supported so no untrusted users should be able to access this socket.
* Red Hat Gluster Storage 3 is not affected by this vulnerability as libvirtd daemon is not shipped in Gluster.

Comment 9 Doran Moppert 2019-06-20 02:05:40 UTC
External References:

https://access.redhat.com/libvirt-privesc-vulnerabilities

Comment 10 Doran Moppert 2019-06-20 02:05:42 UTC
Mitigation:

The Unix permissions of libvirt's read-only socket can be made more restrictive than the default (0777) by editing `/etc/libvirt/libvirtd.conf`.  The settings `unix_sock_group = libvirt` and `unix_sock_ro_perms = 0770` will restrict access to only members of `libvirt`, who already have management access to virtual machines.

Comment 12 Doran Moppert 2019-06-20 12:14:24 UTC
Created libvirt tracking bugs for this issue:

Affects: fedora-all [bug 1722464]


Created mingw-libvirt tracking bugs for this issue:

Affects: fedora-all [bug 1722468]

Comment 13 errata-xmlrpc 2019-06-20 15:33:25 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:1579 https://access.redhat.com/errata/RHSA-2019:1579

Comment 14 errata-xmlrpc 2019-06-20 15:48:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:1580 https://access.redhat.com/errata/RHSA-2019:1580

Comment 16 errata-xmlrpc 2019-07-08 09:19:06 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization 4 for Red Hat Enterprise Linux 7

Via RHSA-2019:1699 https://access.redhat.com/errata/RHSA-2019:1699

Comment 17 errata-xmlrpc 2019-07-11 16:26:04 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8 Advanced Virtualization

Via RHSA-2019:1762 https://access.redhat.com/errata/RHSA-2019:1762

Comment 18 Product Security DevOps Team 2019-07-12 13:07:44 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-10167